实验2 学生宿舍信息安全风险评估

实验2 学生宿舍信息安全风险评估
实验2 学生宿舍信息安全风险评估

实验2:学生宿舍网信息安全风险评估

班级:信息安全xxxx

姓名:xxx

学号:xxxx

一、实验目的

学习利用信息安全风险评估的有关技术、方法和工具对学生宿舍网络进行信息安全风险评估,将评估结果形成一个完整的评估报告。(所使用的技术、方法和工具不限)

二、实验步骤

(1)使用Holes扫描本机

(2)使用Nessus扫描本机和路由器

(3)对报告中的警告进行分析

(4)使用nexpose扫描本机和路由器

(5)分析报告中的漏洞信息

三、实验记录

用holes漏洞扫描软件,扫描本机

目标IP地址为:192.168.1.22

扫描目标主机开放的端口:

21号端口(ftp)开放!

135号端口(epmap)开放!

139号端口(netbios-ssn)开放!

开始扫描FTP漏洞:

FTP服务器的Banner:

测试匿名用户

没有匿名用户

开始扫描SMTP漏洞:

目标没有开放SMTP服务...

开始扫描FINGER漏洞:

目标没有开放FINGER服务...

开始扫描CGI漏洞:

目标没有开放WWW服务...

开始扫描IIS漏洞:

目标没有开放WWW服务...

开始扫描RPC漏洞:

目标没有开放RPC查询服务...

说明:扫描NTUSER漏洞:------此功能基于NT/2K以上版本的系统开始查询SHARES:

列举netbios共享(尝试winnt/2000系统)...要等待一段时间... NetBIOS Share Results----------------

Share Enumeration Error (0)

列举netbios共享(尝试win95/98)...要等待一段时间...

Share Enumeration Error (0)

开始查询USERS:

列举用户名...要等待一段时间...

User Enumeration Error:(5)

开始查询GROUPS:

列举工作组...要等待一段时间...

开始查询TRANSPORTS:

列举netbios transports...要等待一段时间...

A system error has occurred: 5

Total of 0 entries enumerate

开始查询DATETIME:

列举时间...要等待一段时间...

A system error has occurred: 5

开始查询SERVICES:

列举服务...要等待一段时间...

Error with OpenSCManager

开始查询SESSIONS:

列举空会话(NULLSESSION)...要等待一段时间...

Null Session NOT Established Error: 67.

列举空连接(NULLDISCONNECT)...要等待一段时间...

Null Session NOT Terminated Error: 2250.

开始查询REGISTRY:

列举远程注册表...要等待一段时间...

RegConnectRegistry (HKEY_PERFORMANCE_DATA) ERROR: 5

RegConnectRegistry ERROR: 5

开始查询MORE:

远程解析主机信息...

OS is UNIX/LINUX or OS Detection Error 5:

扫描完毕!!!

本机win8系统,软件比较老,对版本信息列举不足,不过,基本的端口和协议来看,系统比较安全。

所以另外找了Nessus,Nessus 被认为是目前全世界最多人使用的系统漏洞扫描与分析软件。漏洞库比较完善。

使用Nessus扫描本机,发现一个中等危险的漏洞。

查询其详细信息为

在报告中给出了一些解决方法。

Solution:

Enforce message signing in the host's configuration. On Windows, this is found in the Local Security Policy. On Samba, the setting is called 'server signing'. See the 'see also' links for further details.

中文意思大概为:

加强信息登录主机的配置。在Windows中,被发现在本地安全策略。在samba中,设置被称为的服务器签名“。请参阅“另见”链接更多详细信息。

对于Windows中的SMB服务器:

远程的SMB服务器签名被禁止,这能允许中间人攻击( Man-in-the-middle attack)SMB服务器。

中间人攻击( Man-in-the-middle attack,通常缩写为MITM )是指攻击者与通讯的两端分别建立独立的联系,并交换其所收到的数据,使通讯的两端认为他们正在通过一个私密的连接与对方直接对话,但事实上整个会话都被攻击者完全控制。在中间人攻击中,攻击者可以拦截通讯双方的通话并插入新的内容。在许多情况下这是很简单的(例如,在一个未加密的Wi-Fi 无线接入点的接受范围内的中间

人攻击者,可以将自己作为一个中间人插入这个网络)。

使用Nessus扫描路由器,同样发现一个中等危险的漏洞。

查询其详细信息为:

这是一个DNS服务器缓存监听远程信息披露漏洞。

详细说明:

远程DNS服务器响应的第三方域查询,没有递归位设置。这可能允许远程攻击者确定的域最近得到了解决,通过这个名字服务器,因此主机已被最近访问过的。例如,如果攻击者感兴趣的是您的公司是否利用特定金融机构的在线服务,他们将能够使用这种攻击,以建立一个统计模型,金融机构公司使用。当然,也可以使用的攻击找到B2B合作伙伴,网络浏览模式,外部邮件服务器,等等。注:如果这是一个内部DNS服务器不accessable到外部网络的攻击将被限制在内部网络。如果支持的话这可能包括雇员,顾问和潜在用户在客户网络或WiFi连接。

在报告中给出了一些解决方法。

Solution:

Contact the vendor of the DNS software for a fix.

联系DNS软件的供应商,获得补丁。

为了比较验证计算机的安全,又选用了Rapid7的Nexpose进行漏洞扫描。

建立任务,扫描本机和路由器。

同样有SMB的问题,另外还有一个TCP Sequence Number Approximation Vulnerability,就是TCP 序列号码近似漏洞。

可以利用的方式:

链接中有代码。

路由器中已经预设了每个人的ip地址,授权时间是100年,便于辨别每个用户。

在解决方法中,未有针对win8系统的补丁或解决方法。

路由器的漏洞与本机的相同。

四、宿舍信息安全风险评估报告

评估工作概述:

于2012年11月30日至12月1日开展了信息安全风险自评估工作。

评估范围:

本次评估范围是410宿舍的个人计算机系统。

本系统是基于微软的windows操作系统,图形化界面,对硬件、软件的兼容性好,方便同学日常的学习与娱乐使用。

主要功能有:

(1)网络浏览、收发邮件、即时通讯、网络购物等。

(2)听音乐、看电影、游戏、制作文本、PPT文件等。

评估组织:

以个人的形式,对本人的计算机信息安全进行评估。

评估依据和标准:

依靠现成的系统漏洞扫描工具,对系统进行安全评估。

使用holes、Nessus等工具。

资产识别:

脆弱性识别小组针对不同类型的重要资产分组进行脆弱性分析,对网络设备、主机、应用程序进行了扫描,对网络设备、主机进行了配置核查,脆弱性识别小组最后进行汇总并确认,形成资产脆弱性汇总表。

在脆弱性识别过程中我们使用的扫描工具包括漏洞扫描器、应用层漏洞扫描器。

脆弱性识别结果:

不可接受风险处理计划:

附录:

扫描结果:

2012-12-03T06:02:48 [INFO] [Thread: Tag site:startScan on /ajax/site_scan.txml] Logging initialized. [Name = scanLogger-2] [Level = INFO] [Timezone = Asia/Shanghai (中国标准时间, GMT08:00)]

2012-12-03T06:02:48 [INFO] [Thread: Tag site:startScan on /ajax/site_scan.txml] [Site: host] Scan for site host started by "ccycpy".

2012-12-03T06:02:48 [INFO] [Thread: Tag site:startScan on /ajax/site_scan.txml] [Site: host] Initializing alerters.

2012-12-03T06:02:48 [INFO] [Thread: Scan default:2] [Site: host] Starting scan against host (ID default:2) with scan template: full-audit.

2012-12-03T06:02:48 [INFO] [Thread: Scan default:2] [Site: host] Update network interfaces.

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Creating Rete.

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Creating defglobals.

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Creating userfuncs.

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Initializing thread mgr.

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Initializing rapid7 libs.

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Loading defaults.clp...

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Finished loading defaults.clp

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Initializing port scanners.

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Initializing vuln mgr.

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Initializing plugins.

2012-12-03T06:02:49 [INFO] [Thread: Scan default:2] [Site: host] Loading plugins.

2012-12-03T06:02:51 [INFO] [Thread: Scan default:2] [Site: host] This engine is not licensed for performing WindowsPolicyScanner policy scans.

2012-12-03T06:02:51 [INFO] [Thread: Scan default:2] [Site: host] This engine is not licensed for performing NotesPolicyScanner policy scans.

2012-12-03T06:02:51 [INFO] [Thread: Scan default:2] [Site: host] This engine is not licensed for performing OraclePolicyScanner policy scans.

2012-12-03T06:02:51 [INFO] [Thread: Scan default:2] [Site: host] This engine is not licensed for performing web scans. 2012-12-03T06:02:52 [INFO] [Thread: Scan default:2] [Site: host] Loading smtp.clp...

2012-12-03T06:02:52 [INFO] [Thread: Scan default:2] [Site: host] Finished loading smtp.clp

2012-12-03T06:02:53 [INFO] [Thread: Scan default:2] [Site: host] CheckProcessor: Generated 22 Jess rules in module ACCTSCAN

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] CheckProcessor: Generated 6201 Jess rules in module VULNSCA N

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] CheckProcessor: Generated 0 Jess rules in module DOSSCAN

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] CheckProcessor: Generated 6223 Jess rules from 97651 vulnerability checks

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] Creating scan facts.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] Creating network scanning globals.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] Creating default services mapper with

default-services.properties.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] Creating VMware update mapper with: C:\Program Files\rapid7\nexpose\plugins\java\1\VMwarePatchScanner\1\update-id.properties

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] Starting thread mgr.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] Scan startup took 10 seconds

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] IP Stack Fingerprinting low certainty threshold is 0.16. 2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] Discovery will run concurrent with scans.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] ICMP host discovery is enabled.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] TCP host discovery is enabled.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] UDP host discovery is enabled.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] TCP service discovery is enabled.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] UDP service discovery is enabled.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] IP Stack Fingerprinting is enabled.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] IP Stack Fingerprinting OS detection count is 1.

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] NMAP: IPV4 ARGUMENTS: C:\Program

Files\rapid7\nexpose\nse\nmap\nmap.exe --privileged -n -PE

-PS21-23,25,53,80,110-111,135,139,143,443,445,993,995,1723,3306,3389,5900,8080

-PU53,67-69,123,135,137-139,161-162,445,500,514,520,631,1434,1900,4500,49152 -sS -sU -O --osscan-guess

--max-os-tries 1 -p

T:1-1040,1080,1125,1194,1214,1220,1352,1433,1500,1503,1521,1524,1526,1720,1723,1731,1812-1813,1953,1959,2000,2 002,2030,2049,2100,2200,2222,2301,2381,2401,2433,2456,2500,2556,2745,3000-3001,3121,3127-3128,3230-3235,3268-3 269,3306,3339,3389,3460,3527,4000,4045,4100,4242,4430,4443,4661-4662,4711,4848,5000,5010,5059-5061,5101,5180,5 190-5193,5250,5432,5554-5555,5560,5566,5631,5678,5800-5803,5900-6009,6101,6106,6112,6346,6588,6777,7001-7002, 7070,7100,7510,7777-7778,8000-8001,8004-8005,8008,8080-8083,8098-8100,8180-8181,8383-8384,8443-8444,8470-848 0,8500,8866,8888,9090,9100-9102,9343,9470-9476,9480,9495,9996,9999-10000,10025,10168,12345-12346,13659,16080, 18181-18185,18207-18208,18231-18232,19190-19191,20034,22226,27374,27665,31337,32771,33333,49400,50000,51080, 51443,54320,60000,60148,63148,U:7,9,11,13,17,19,37,53,67-69,88,111,123,135,137-139,161-162,177,213,259-260,445,46 4,500,514,520,523,631,1194,1434,1701,1900,2049,2746,3401,4045,4500,4665,5353,5632,7777,17185,18233,26198,27444, 31337,32771,34555,49152,54321 --max-retries 3 --min-rtt-timeout 100ms --max-rtt-timeout 3000ms --initial-rtt-timeout 500ms --defeat-rst-ratelimit --min-rate 450 --max-rate 15000 -oX -

2012-12-03T06:02:58 [INFO] [Thread: Scan default:2] [Site: host] NMAP: IPV6 ARGUMENTS: C:\Program

Files\rapid7\nexpose\nse\nmap\nmap.exe --privileged -n -PE

-PS21-23,25,53,80,110-111,135,139,143,443,445,993,995,1723,3306,3389,5900,8080

-PU53,67-69,123,135,137-139,161-162,445,500,514,520,631,1434,1900,4500,49152 -sS -sU -O --osscan-guess

--max-os-tries 1 -p

T:1-1040,1080,1125,1194,1214,1220,1352,1433,1500,1503,1521,1524,1526,1720,1723,1731,1812-1813,1953,1959,2000,2 002,2030,2049,2100,2200,2222,2301,2381,2401,2433,2456,2500,2556,2745,3000-3001,3121,3127-3128,3230-3235,3268-3 269,3306,3339,3389,3460,3527,4000,4045,4100,4242,4430,4443,4661-4662,4711,4848,5000,5010,5059-5061,5101,5180,5 190-5193,5250,5432,5554-5555,5560,5566,5631,5678,5800-5803,5900-6009,6101,6106,6112,6346,6588,6777,7001-7002, 7070,7100,7510,7777-7778,8000-8001,8004-8005,8008,8080-8083,8098-8100,8180-8181,8383-8384,8443-8444,8470-848 0,8500,8866,8888,9090,9100-9102,9343,9470-9476,9480,9495,9996,9999-10000,10025,10168,12345-12346,13659,16080, 18181-18185,18207-18208,18231-18232,19190-19191,20034,22226,27374,27665,31337,32771,33333,49400,50000,51080, 51443,54320,60000,60148,63148,U:7,9,11,13,17,19,37,53,67-69,88,111,123,135,137-139,161-162,177,213,259-260,445,46 4,500,514,520,523,631,1194,1434,1701,1900,2049,2746,3401,4045,4500,4665,5353,5632,7777,17185,18233,26198,27444, 31337,32771,34555,49152,54321 --max-retries 3 --min-rtt-timeout 100ms --max-rtt-timeout 3000ms --initial-rtt-timeout 500ms --defeat-rst-ratelimit --min-rate 450 --max-rate 15000 -oX - -6

2012-12-03T06:02:59 [INFO] [Thread: Thread-15] [Site: host] [192.168.1.1] is A LIVE.

2012-12-03T06:02:59 [INFO] [Thread: Thread-15] [Site: host] [192.168.1.22] is A LIVE.

2012-12-03T06:03:36 [INFO] [Thread: Thread-15] [Site: host] [192.168.1.22] Found 3 open TCP ports: [135, 139, 445] 2012-12-03T06:03:36 [INFO] [Thread: Thread-15] [Site: host] [192.168.1.22] Found zero open UDP ports.

2012-12-03T06:03:36 [INFO] [Thread: Thread-15] [Site: host] [192.168.1.22] Found zero maybe open UDP ports.

2012-12-03T06:03:36 [INFO] [Thread: host:192.168.1.22] [Site: host] 0 nodes completed, 1 active, 0 pending.

2012-12-03T06:03:36 [INFO] [Thread: host:192.168.1.22] [Site: host] [192.168.1.22] starting node scan

2012-12-03T06:03:36 [INFO] [Thread: Thread-15] [Site: host] [192.168.1.1] Found 1 open TCP ports: [80]

2012-12-03T06:03:36 [INFO] [Thread: Thread-15] [Site: host] [192.168.1.1] Found zero open UDP ports.

2012-12-03T06:03:36 [INFO] [Thread: Thread-15] [Site: host] [192.168.1.1] Found zero maybe open UDP ports.

2012-12-03T06:03:36 [INFO] [Thread: host:192.168.1.1] [Site: host] 0 nodes completed, 2 active, 0 pending.

2012-12-03T06:03:36 [INFO] [Thread: host:192.168.1.1] [Site: host] [192.168.1.1] starting node scan

2012-12-03T06:03:36 [INFO] [Thread: host:192.168.1.22] [Site: host] Registering Jess listener.

2012-12-03T06:03:36 [INFO] [Thread: host:192.168.1.1] [Site: host] Registering Jess listener.

2012-12-03T06:03:36 [INFO] [Thread: resolve-additional-dns-names@192.168.1.22] [Site: host] [192.168.1.22] Resolving additional DNS records

2012-12-03T06:03:36 [INFO] [Thread: resolve-additional-dns-names@192.168.1.1] [Site: host] [192.168.1.1] Resolving additional DNS records

2012-12-03T06:03:36 [INFO] [Thread: resolve-additional-dns-names@192.168.1.22] [Site: host] [192.168.1.22] Finished resolving DNS records

2012-12-03T06:03:36 [INFO] [Thread: Threaded Call Handler (Idle)] [Site: host] [192.168.1.22] Promoting SystemFingerprint [[architecture=null][certainty=0.7][description=Microsoft Windows 7

Enterprise][deviceClass=General][family=Windows][product=Windows NT][vendor=Microsoft][version=null]] source: IP stack analysis

2012-12-03T06:03:36 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Starting fingerprinting (can identify ports)...

2012-12-03T06:03:36 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Attempting handshake via DCE RPC

2012-12-03T06:03:37 [INFO] [Thread: Scan default:2] [Site: host] Nmap complete.

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49152

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49157

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49155

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49154

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49153

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49153

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49153

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49153

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49153

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Discovered DCE-RPC endpoint: 192.168.1.22:49153

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:135] Running DCE Endpoint Resolution

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:139] Starting fingerprinting (fingerprint)...

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:139] Attempting handshake via CIFS

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:139] Running CIFS

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:445] Starting fingerprinting (fingerprint)...

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:445] Attempting handshake via CIFS

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] Fingerprinter: [192.168.1.22:445] Running CIFS

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host]

[192.168.1.22:49153/tcp] Running TCP service DCE RPC

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host]

[192.168.1.22:139/tcp] Running TCP service CIFS

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host]

[192.168.1.22:49155/tcp] Running TCP service DCE RPC

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host]

[192.168.1.22:49154/tcp] Running TCP service DCE RPC

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host]

[192.168.1.22:49157/tcp] Running TCP service DCE RPC

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host]

[192.168.1.22:49152/tcp] Running TCP service DCE RPC

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host]

[192.168.1.22:445/tcp] Running TCP service CIFS

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host]

[192.168.1.22:135/tcp] Running TCP service DCE Endpoint Resolution

2012-12-03T06:03:37 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.22] [Site: host] [192.168.1.22] DCE Endpoint Resolution name: CAOCY

2012-12-03T06:03:37 [INFO] [Thread: A CCTSCAN::cifs-define-authenticator-thread@192.168.1.22] [Site: host] [192.168.1.22:139/tcp] Asserting CIFS authenticator

2012-12-03T06:03:37 [INFO] [Thread: A CCTSCAN::cifs-define-authenticator-thread@192.168.1.22] [Site: host] [192.168.1.22:445/tcp] Asserting CIFS authenticator

2012-12-03T06:03:37 [INFO] [Thread: V ulnerability CheckContext.performTests] [Site: host] Scan: [192.168.1.22]

cifs-gdi-jpeg-exploit (cifs-gdi-jpeg-exploit) - NOT VULNERA BLE

2012-12-03T06:03:37 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-gdi-jpeg-exploit vulnID: cifs-gdi-jpeg-exploit

2012-12-03T06:03:37 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

CIFS-GENERIC-0001 (cifs-default-password-administrator) - NOT VULNERA BLE

2012-12-03T06:03:37 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

CIFS-GENERIC-0002 (cifs-default-password-administrator-password) - NOT VULNERABLE

2012-12-03T06:03:37 [INFO] [Thread: V ulnerabilityCheckContext.performTes ts] [Site: host] Scan: [192.168.1.22]

cifs-db2-default-login (cifs-default-password-db2admin) - NOT VULNERA BLE

2012-12-03T06:03:37 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

CIFS-GENERIC-0003 (cifs-default-password-guest) - NOT VULNERA BLE

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

CIFS-GENERIC-0004 (cifs-default-password-guest-guest) - NOT VULNERA BLE

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

CIFS-SAMBA-0001 (cifs-default-password-pcguest) - NOT VULNERABLE

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

CIFS-SAMBA-0002 (cifs-default-password-pcguest-pcguest) - NOT VULNERABLE

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

cifs-default-password-root (cifs-default-password-root) - NOT VULNERABLE

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

cifs-invalid-logins-permitted (cifs-invalid-logins-permitted) - NOT VULNERA BLE

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-administrator vulnID: CIFS-GENERIC-0001

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-administrator-password vulnID: CIFS-GENERIC-0002

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-db2admin vulnID: cifs-db2-default-login

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

Skipping vuln check (have result): cifs-default-password-guest vulnID: CIFS-GENERIC-0003

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-guest-guest vulnID: CIFS-GENERIC-0004

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-pcguest vulnID: CIFS-SAMBA-0001

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-pcguest-pcguest vulnID: CIFS-SAMBA-0002

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-root vulnID: cifs-default-password-root

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-invalid-logins-permitted vulnID: cifs-invalid-logins-permitted

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-gdi-jpeg-exploit vulnID: cifs-gdi-jpeg-exploit

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-gdi-jpeg-exploit vulnID: cifs-gdi-jpeg-exploit

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-administrator vulnID: CIFS-GENERIC-0001

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-administrator-password vulnID: CIFS-GENERIC-0002

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-db2admin vulnID: cifs-db2-default-login

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-guest vulnID: CIFS-GENERIC-0003

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTes ts] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-guest-guest vulnID: CIFS-GENERIC-0004

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-pcguest vulnID: CIFS-SAMBA-0001

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-pcguest-pcguest vulnID: CIFS-SAMBA-0002

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-root vulnID: cifs-default-password-root

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-invalid-logins-permitted vulnID: cifs-invalid-logins-permitted

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-administrator vulnID: CIFS-GENERIC-0001

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-administrator-password vulnID: CIFS-GENERIC-0002

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-db2admin vulnID: cifs-db2-default-login

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-guest vulnID: CIFS-GENERIC-0003

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-guest-guest vulnID: CIFS-GENERIC-0004

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-pcguest vulnID: CIFS-SAMBA-0001

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-pcguest-pcguest vulnID: CIFS-SAMBA-0002

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-default-password-root vulnID: cifs-default-password-root

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-invalid-logins-permitted vulnID: cifs-invalid-logins-permitted

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] TCPSocketFactory : creating new connection to 192.168.1.22:135

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host]

TCPSocket(192.168.1.22:135): Setting read timeout to 5000ms...

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:445] backdoor-conficker (backdoor-conficker-netpathcanonicalize) - ERROR -

V ulnerable OS: Microsoft Windows 7 Enterprise

Running vulnerable CIFS service.

https://www.360docs.net/doc/b214295572.html,.cifs.CifsException: Access denied (status=c0000022)

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:139] backdoor-conficker (backdoor-conficker-netpathcanonicalize) - ERROR -

V ulnerable OS: Microsoft Windows 7 Enterprise

Running vulnerable CIFS service.

https://www.360docs.net/doc/b214295572.html,.cifs.CifsException: Access denied (status=c0000022)

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host]

TCPSocket(192.168.1.22:135): Getting socket output stream...

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host]

TCPSocket(192.168.1.22:135): Getting socket input stream...

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host]

TCPSocket(192.168.1.22:135): Closing https://www.360docs.net/doc/b214295572.html,.Socket...

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

tcp-seq-num-approximation (tcp-seq-num-approximation) - VULNERA BLE

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:139] WINDOWS-HOTFIX-MS09-001 (ms09-001) - ERROR -

V ulnerable OS: Microsoft Windows 7

Enterprise

https://www.360docs.net/doc/b214295572.html,.cifs.CifsException: Access denied (status=c0000022)

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:445] WINDOWS-HOTFIX-MS09-001 (ms09-001) - ERROR -

V ulnerable OS: Microsoft Windows 7

Enterprise

https://www.360docs.net/doc/b214295572.html,.cifs.CifsException: Access denied (status=c0000022)

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:139] cifs-smb-signing-disabled (cifs-s mb-signing-disabled) - VULNERA BLE VERSION

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:445] cifs-smb-signing-disabled (cifs-s mb-signing-disabled) - VULNERA BLE VERSION

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:445] cifs-smb-signing-not-required (cifs-smb-signing-not-required) - VULNERA BLE VERSION

2012-12-03T06:03:38 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:139] cifs-smb-signing-not-required (cifs-smb-signing-not-required) - VULNERA BLE VERSION

2012-12-03T06:03:38 [INFO] [Thread: dcerpc-get-ms-blaster-codes@192.168.1.22] [Site: host] [192.168.1.22:135/tcp] sending blaster check packet 1

2012-12-03T06:03:39 [INFO] [Thread: dcerpc-get-ms-blaster-codes@192.168.1.22] [Site: host] [192.168.1.22:135/tcp] dcerpc-get-ms-blaster-codes: https://www.360docs.net/doc/b214295572.html,.dcerpc.DceRpcException: RPC Failure: 5

2012-12-03T06:03:39 [INFO] [Thread: dcerpc-get-ms-blaster-codes@192.168.1.22] [Site: host] [192.168.1.22:135/tcp] https://www.360docs.net/doc/b214295572.html,.dcerpc.DceRpcException: RPC Failure: 5

at https://www.360docs.net/doc/b214295572.html,.dcerpc.DceRpc.execute(Unknown Source)

at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)

at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)

at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)

at https://www.360docs.net/doc/b214295572.html,ng.reflect.Method.invoke(Unknown Source)

at jess.Call.call(Unknown Source)

at jess.FunctionHolder.call(Unknown Source)

at jess.Funcall.execute(Unknown Source)

at jess.FuncallV alue.resolveV alue(Unknown Source)

at jess.Bind.call(Unknown Source)

at jess.FunctionHolder.call(Unknown Source)

at jess.Funcall.execute(Unknown Source)

at jess.FuncallV alue.resolveV alue(Unknown Source)

at jess.TryCatch.call(Unknown Source)

at jess.FunctionHolder.call(Unknown Source)

at jess.Funcall.execute(Unknown Source)

at jess.FuncallV alue.resolveV alue(Unknown Source)

at jess.Deffunction.call(Unknown Source)

at jess.FunctionHolder.call(Unknown Source)

at jess.Funcall.execute(Unknown Source)

at jess.FuncallV alue.resolveV alue(Unknown Source)

at jess.Bind.call(Unknown Source)

at jess.FunctionHolder.call(Unknown Source)

at jess.Funcall.execute(Unknown Source)

at jess.FuncallV alue.resolveV alue(Unknown Source)

at jess.TryCatch.call(Unknown Source)

at jess.FunctionHolder.call(Unknown Source)

at jess.Funcall.execute(Unknown Source)

at jess.FuncallV alue.resolve V alue(Unknown Source)

at jess.Deffunction.call(Unknown Source)

at jess.FunctionHolder.call(Unknown Source)

at jess.Funcall.execute(Unknown Source)

at sun.reflect.GeneratedMethodAccessor133.invoke(Unknown Source)

at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)

at https://www.360docs.net/doc/b214295572.html,ng.reflect.Method.invoke(Unknown Source)

at com.rapid7.thread.ThreadedCall.invokeCall(Unknown Source)

at com.rapid7.thread.ThreadedCall.execute(Unknown Source)

at com.rapid7.thread.ThreadedCallRunner.executeCall(Unknown Source)

at com.rapid7.nexpose.plugin.JessThread.consumeThreadedCall(Unknown Source)

at com.rapid7.nexpose.plugin.JessCall.continueJessEngine(Unknown Source)

at com.rapid7.nexpose.plugin.JessCall.runRete(Unknown Source)

at com.rapid7.nexpose.plugin.JessCall.invokeCall(Unknown Source)

at com.rapid7.thread.ThreadedCall.execute(Unknown Source)

at com.rapid7.thread.ThreadedCallRunner.executeCall(Unknown Source)

at com.rapid7.nexpose.plugin.JessThread.executeCall(Unknown Source)

at com.rapid7.thread.ThreadedCallRunner.run(Unknown Source)

2012-12-03T06:03:41 [INFO] [Thread: resolve-additional-dns-names@192.168.1.1] [Site: host] [192.168.1.1] Finished resolving DNS records

2012-12-03T06:03:41 [INFO] [Thread: host:192.168.1.1] [Site: host] [192.168.1.1] Promoting SystemFingerprint [[architecture=null][certainty=0.6789999999999999][description=Microsoft Windows Server 2008

SP1][deviceClass=General][family=Windows][product=Windows Server 2008][vendor=Microsoft][version=null]] source: IP stack analysis

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] Starting fingerprinting (fingerprint)...

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] Attempting handshake via HTTP

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] Checking for SERVER match to: Router

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] No match for SERVER: Router

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] Checking for WWW-Authenticate match to: Basic realm="Mercury Wireless N Router MW150R"

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] No match for WWW-Authenticate: Basic realm="Mercury Wireless N Router MW150R"

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] Using HTTP server type from banner: Router

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] Checking for SERVER match to: Router

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] No match for SERVER: Router

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] Checking for WWW-Authenticate match to: Basic realm="Mercury Wireless N Router MW150R"

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] No match for WWW-Authenticate: Basic realm="Mercury Wireless N Router MW150R"

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] Fingerprinter: [192.168.1.1:80] Running HTTP

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] [192.168.1.1:80/tcp] Running TCP service HTTP

2012-12-03T06:03:41 [INFO] [Thread: convert-open-tcp-ports-to-services@192.168.1.1] [Site: host] [192.168.1.1:80/tcp] Service running: ServiceFingerprint

[[certainty=0.75][description=Router][family=null][product=Router][protocol=HTTP][vendor=null][version=null]]

2012-12-03T06:03:41 [INFO] [Thread: http-3com-wap-fp-thread@192.168.1.1] [Site: host] [192.168.1.1:80/tcp] Determining whether system is a 3Com WAP

2012-12-03T06:03:41 [INFO] [Thread: webmin-service-available-thread@192.168.1.1] [Site: host] [192.168.1.1:80/tcp] Webmin service not found.

2012-12-03T06:03:41 [INFO] [Thread: check-domino-app-server@192.168.1.1] [Site: host] [192.168.1.1:80/tcp] Seeing if Lotus Domino is installed behind Router

2012-12-03T06:03:42 [INFO] [Thread: check-domino-app-server@192.168.1.1] [Site: host] [192.168.1.1:80/tcp] Lotus Domino is NOT installed

2012-12-03T06:03:42 [INFO] [Thread: host:192.168.1.1] [Site: host] [192.168.1.1:80/tcp] Skipping adaptive HTTP fingerprinting

2012-12-03T06:03:43 [INFO] [Thread: urchin-service-available-thread@192.168.1.1] [Site: host] [192.168.1.1:80/tcp] Determining whether Urchin is installed

2012-12-03T06:03:43 [INFO] [Thread: http-sun-web-console-fp-thread@192.168.1.1] [Site: host] [192.168.1.1:80/tcp] Determining whether port is the Sun Web Console

2012-12-03T06:03:43 [INFO] [Thread: http-phpmyadmin-fp-thread@192.168.1.1] [Site: host] [192.168.1.1:80/tcp] Determining whether phpMyAdmin is installed

2012-12-03T06:03:43 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-unrestricted-webdav-put-delete (http-unrestricted-webdav-put-delete) - NOT VULNERA BLE

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-drac-default-login (http-drac-default-login-drac5) - NOT VULNERABLE

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] [192.168.1.1:80/tcp] HTTP server is alive

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-vignette-app-portal-diag (http-vignette-app-portal-diag) - NOT VULNERA BLE

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-thttpd-obsolete (http-thttpd-obsolete) - NOT VULNERA BLE VERSION

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80] apache-httpd-cve-2008-0005 (apache-httpd-cve-2008-0005-mod_proxy_ftp-utf7-xss-real-exploit20) - NOT VULNERA BLE 2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw une xpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80] apache-httpd-cve-2008-0005 (apache-httpd-cve-2008-0005-mod_proxy_ftp-utf7-xss-real-exploit22) - NOT VULNERA BLE 2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80] apache-httpd-cve-2008-2939 (apache-httpd-cve-2008-2939-mod-proxy-ftp-wildcard-xss-real-exploit20) - NOT VULNERA BLE

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80] apache-httpd-cve-2008-2939 (apache-httpd-cve-2008-2939-mod-proxy-ftp-wildcard-xss-real-exploit22) - NOT VULNERA BLE

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80] checkpoint-ess-info-disclosure-sk57881 (checkpoint-ess-info-disclosure-sk57881) - NOT VULNERA BLE

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-3com-wap-default-admin-password (http-3com-wap-default-admin-password) - NOT VULNERABLE

2012-12-03T06:03:44 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-adobe-amf-gateway-xxe-cve-2009-3960 (http-adobe-amf-gateway-xxe-cve-2009-3960) - NOT VULNERABLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] generic-tcp-timestamp (generic-tcp-timestamp) - NOT VULNERABLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

dcerpc-ms-netapi-netpathcanonicalize-dos (dcerpc-ms-netapi-netpathcanonicalize-bof-safe) - ERROR -

Unable to exploit using NULL credentials.

WINDOWS-HOTFIX-MS06-035 (cifs-malformed-mailslot-dos) - ERROR -

V ulnerable OS: Microsoft Windows 7 Enterprise

https://www.360docs.net/doc/b214295572.html,.cifs.CifsException: Cifs Exception: class[00000001] code[00000005]

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-awstats-debug-information-disclosure (http-awstats-debug-information-disclosure) - NOT VULNERABLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

CIFS-NT-0002 (cifs-null-session-policy-access) - NOT VULNERABLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): generic-tcp-timestamp vulnID: generic-tcp-timestamp

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

CIFS-NT-0001 (cifs-null-session-permitted) - NOT VULNERA BLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

cifs-win9x-onebyte-password (cifs-win9x-onebyte-password) - NOT VULNERABLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

CIFS-GENERIC-0005 (cifs-weak-lanman-hashing-permitted) - NOT VULNERA BLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have definitive results): tcp-seq-num-approximation vulnID: tcp-seq-num-approximation

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): generic-tcp-timestamp vulnID: generic-tcp-timestamp

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have definitive results): tcp-seq-num-approximation vulnID: tcp-seq-num-approximation

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have definitive results): tcp-seq-num-approximation vulnID: tcp-seq-num-approximation

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): generic-tcp-timestamp vulnID: generic-tcp-timestamp

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): generic-tcp-timestamp vulnID: generic-tcp-timestamp

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have definitive results): tcp-seq-num-approximation vulnID: tcp-seq-num-approximation

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have definitive results): tcp-seq-num-approximation vulnID: tcp-seq-num-approximation

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): generic-tcp-timestamp vulnID: generic-tcp-timestamp

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

cifs-insecure-acct-lockout-limit (cifs-insecure-acct-lockout-limit) - NOT VULNERA BLE VERSION

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

cifs-insecure-password-length-min (cifs-insecure-password-length-min) - NOT VULNERABLE VERSION

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

cifs-no-acct-lockout-limit (cifs-no-acct-lockout-limit) - NOT VULNERABLE VERSION

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22]

cifs-no-password-length-min (cifs-no-password-length-min) - NOT VULNERA BLE VERSION

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] dcerpc-ms-netapi-netpathcanonicalize-dos (dcerpc-ms-netapi-netpathcanonicalize-bof-safe) - ERROR -

Unable to exploit using NULL credentials.

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] WINDOWS-HOTFIX-MS06-035 (cifs-malformed-mailslot-dos) - ERROR -

V ulnerable OS: Microsoft Windows 7 Enterprise

https://www.360docs.net/doc/b214295572.html,.cifs.CifsException: Cifs Exception: class[00000001] code[00000005]

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): generic-tcp-timestamp vulnID: generic-tcp-timestamp

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-weak-lanman-hashing-permitted vulnID: CIFS-GENERIC-0005

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have definitive results): tcp-seq-num-approximation vulnID: tcp-seq-num-approximation

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-win9x-onebyte-password vulnID: cifs-win9x-onebyte-password

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): cifs-null-session-policy-access vulnID: CIFS-NT-0002

Skipping vuln check (have result): cifs-null-session-permitted vulnID: CIFS-NT-0001

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have result): generic-tcp-timestamp vulnID: generic-tcp-timestamp

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] Skipping vuln check (have definitive results): tcp-seq-num-approximation vulnID: tcp-seq-num-approximation

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-awstats-remote-code-execution (http-awstats-remote-code-execution) - NOT VULNERA BLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-bigbrother-accessible (http-bigbrother-accessible) - NOT VULNERABLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-cgi-faxsurvey-command-execution (http-cgi-faxsurvey-command-execution) - NOT VULNERA BLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-cgi-htdig-arbitrary-file-access (http-cgi-htdig-arbitrary-file-access) - NOT VULNERA BLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-cgi-htgrep-arbitrary-file-access (http-cgi-htgrep-arbitrary-file-access) - NOT VULNERABLE

2012-12-03T06:03:49 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-cgi-htmlscript-arbitrary-file-access (http-cgi-htmlscript-arbitrary-file-access) - NOT VULNERABLE

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-cgi-testcgi-file-listing (http-cgi-testcgi-file-listing) - NOT VULNERA BLE

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-cgi-viewsource-arbitrary-file-access (http-cgi-viewsource-arbitrary-file-access) - NOT VULNERA BLE

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-coldfusion-cfide-unprotected (http-coldfusion-cfide-adminapi-base-wsdl) - NOT VULNERA BLE [UNIQUE ID:

/CFIDE/adminapi/base.cfc?wsdl]

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: hos t] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-coldfusion-cfide-unprotected (http-coldfusion-cfide-wizards-verifyldapserver) - NOT VULNERA BLE [UNIQUE ID: /CFIDE/wizards/common/utils.cfc?method=verifyldapserver&vserver=localhost&vport=22&vstart=&vusername=&vpassw ord=&returnformat=json]

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-drac-default-login (http-drac-default-login-drac4) - NOT VULNERABLE

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-drac-default-login (http-drac-default-login-drac6) - NOT VULNERABLE

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-frontpage-unprotected (http-frontpage-unprotected) - NOT VULNERA BLE

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTes ts] [Site: host] Scan: [192.168.1.1:80]

http-glassfish-default-admin-password (http-glassfish-default-admin-password) - NOT VULNERABLE

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:50 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80] HTTP-IIS-0014 (http-iis-jet-db-engine-vba-rexec) - NOT VULNERA BLE

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-lighttpd-mod_userdir-info-discl (http-lighttpd-mod_userdir-info-discl) - NOT VULNERA BLE

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-nokia-firewall-default-admin-password (http-nokia-firewall-default-admin-password) - NOT VULNERA BLE

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-open-proxy (http-open-proxy-1) - NOT VULNERA BLE

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-php-ini-file-exposed (http-php-ini-file-exposed) - NOT VULNERABLE

2012-12-03T06:03:51 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-php-xmlrpc-code-injection (http-php-xmlrpc-code-injection-defaults) - NOT VULNERABLE

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-phpmyadmin-account-pma-password-empty (http-phpmyadmin-account-pma-password-empty) - NOT

VULNERA BLE [UNIQUE ID: /phpmyadmin/]

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-symantec-scan-engine-file-disclosure (http-symantec-scan-engine-file-disclosure) - NOT VULNERABLE

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-tomcat-jkstatus-accessible (http-tomcat-jkstatus-accessible) - NOT VULNERA BLE

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-trace-method-enabled (http-trace-method-enabled) - NOT VULNERABLE

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: Jess threw unexpected error: No such query: SPIDER::query-all-form-and-header-creds

2012-12-03T06:03:52 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1:80]

http-track-method-enabled (http-track-method-enabled) - NOT VULNERA BLE

2012-12-03T06:03:53 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1] generic-tcp-timestamp (generic-tcp-timestamp) - NOT VULNERABLE

2012-12-03T06:03:53 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] TCPSocketFactory : creating new connection to 192.168.1.1:80

2012-12-03T06:03:53 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] TCPSocket(192.168.1.1:80): Setting read timeout to 5000ms...

2012-12-03T06:03:53 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] TCPSocket(192.168.1.1:80): Getting socket output stream...

2012-12-03T06:03:53 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] TCPSocket(192.168.1.1:80): Getting socket input stream...

2012-12-03T06:03:53 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] TCPSocket(192.168.1.1:80): Closing https://www.360docs.net/doc/b214295572.html,.Socket...

2012-12-03T06:03:53 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1]

tcp-seq-num-approximation (tcp-seq-num-approximation) - VULNERA BLE

2012-12-03T06:03:59 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] generic-icmp-netmask (net-icmp-netmask-request) - NOT VULNERA BLE

2012-12-03T06:04:03 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1]

generic-icmp-netmask (net-icmp-netmask-request) - NOT VULNERA BLE

2012-12-03T06:04:09 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22] generic-icmp-timestamp (net-icmp-timestamp-request) - NOT VULNERA BLE

2012-12-03T06:04:09 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:445] WINDOWS-HOTFIX-MS10-012 (ms09-001-chain-ms10-012) - NOT VULNERA BLE VERSION

2012-12-03T06:04:09 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:445] WINDOWS-HOTFIX-MS10-054 (ms09-001-chain-ms10-054) - NOT VULNERA BLE VERSION

2012-12-03T06:04:09 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:445] WINDOWS-HOTFIX-MS11-020 (ms09-001-chain-ms11-020) - NOT VULNERA BLE VERSION

2012-12-03T06:04:09 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:139] WINDOWS-HOTFIX-MS10-012 (ms09-001-chain-ms10-012) - NOT VULNERA BLE VERSION

2012-12-03T06:04:09 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:139] WINDOWS-HOTFIX-MS10-054 (ms09-001-chain-ms10-054) - NOT VULNERA BLE VERSION

2012-12-03T06:04:09 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.22:139] WINDOWS-HOTFIX-MS11-020 (ms09-001-chain-ms11-020) - NOT VULNERA BLE VERSION

2012-12-03T06:04:09 [INFO] [Thread: host:192.168.1.22] [Site: host] [192.168.1.22] Freeing check result data.

2012-12-03T06:04:09 [INFO] [Thread: host:192.168.1.22] [Site: host] [192.168.1.22] Freeing node cache data.

2012-12-03T06:04:09 [INFO] [Thread: host:192.168.1.22] [Site: host] [192.168.1.22] Freeing resources for active services. 2012-12-03T06:04:13 [INFO] [Thread: V ulnerabilityCheckContext.performTests] [Site: host] Scan: [192.168.1.1]

generic-icmp-timestamp (net-icmp-timestamp-request) - NOT VULNERA BLE

2012-12-03T06:04:13 [INFO] [Thread: Threaded Call Handler (Idle)] [Site: host] [192.168.1.1] Freeing check result data. 2012-12-03T06:04:13 [INFO] [Thread: Threaded Call Handler (Idle)] [Site: host] [192.168.1.1] Freeing node cache data. 2012-12-03T06:04:13 [INFO] [Thread: Threaded Call Handler (Idle)] [Site: host] [192.168.1.1] Freeing resources for active services.

2012-12-03T06:04:44 [INFO] [Thread: Scan default:2] [Site: host] Scan completed in 1 minute 56 seconds

2012-12-03T06:04:44 [INFO] [Thread: Scan default:2] [Site: host] Telling Rete to stop.

2012-12-03T06:04:44 [INFO] [Thread: Scan default:2] [Site: host] Shutting down all scan threads.

2012-12-03T06:04:44 [INFO] [Thread: Scan default:2] [Site: host] Shutting down all Jess threads.

2012-12-03T06:04:44 [INFO] [Thread: Scan default:2] [Site: host] Halting Rete engine.

2012-12-03T06:04:47 [INFO] [Thread: Scan default:2] [Site: host] Scan discovered 2 live devices, 6 vulnerabilities.

2012-12-03T06:04:47 [INFO] [Thread: Scan default:2] [Site: host] Closing scan store manager.

2012-12-03T06:04:47 [INFO] [Thread: Scan default:2] [Site: host] Scan store manager closed.

2012-12-03T06:04:47 [INFO] [Thread: Scan default:2] [Site: host] Firing scan completed hooks.

Audit Report

Site report for host

Audited on 02 2012

Reported on 02 2012

Page 1

Audit Report

1. Executive Summary

This report represents a security audit performed by Nexpose from Rapid7 LLC. It contains confidential information about the state

of your network. Access to this information by unauthorized personnel may allow them to compro mise your network.

Site Name Start Time End Time T otal Time Status

host 02, 2012 20:02, HST 02, 2012 20:04, HST 1 minutes Success

There is not enough historical data to dis play risk trend.

信息安全风险评估管理规定

信息安全风险评估管理规 定 This manuscript was revised on November 28, 2020

信息安全风险评估管理办法 第一章总则 第一条为规范信息安全风险评估(以下简称“风险评估”)及其管理活动,保障信息系统安全,依据国家有关规定,结合本省实际,制定本办法。 第二条本省行政区域内信息系统风险评估及其管理活动,适用本办法。 第三条本办法所称信息系统,是指由计算机、信息网络及其配套的设施、设备构成的,按照一定的应用目标和规则对信息进行存储、传输、处理的运行体系。 本办法所称重要信息系统,是指履行经济调节、市场监管、社会管理和公共服务职能的信息系统。 本办法所称风险评估,是指依据有关信息安全技术与管理标准,对信息网络和信息系统及由其存储、传输、处理的信息的保密性、完整性和可用性等安全属性进行评价的活动。 第四条县以上信息化主管部门负责本行政区域内风险评估的组织、指导和监督、检查。 跨省或者全国统一联网运行的重要信息系统的风险评估,可以由其行业管理部门统一组织实施。 涉密信息系统的风险评估,由国家保密部门按照有关法律、法规规定实施。

第五条风险评估分为自评估和检查评估两种形式。 自评估由信息系统的建设、运营或者使用单位自主开展。检查评估由县以上信息化主管部门在本行政区域内依法开展,也可以由信息系统建设、运营或者使用单位的上级主管部门依据有关标准和规范组织进行,双方实行互备案制度。 第二章组织与实施 第六条信息化主管部门应当定期发布本行政区域内重要信息系统目录,制定检查评估年度实施计划,并对重要信息系统管理技术人员开展相关培训。 第七条江苏省信息安全测评中心为本省从事信息安全测评的专门机构,受省信息化主管部门委托,具体负责对从事风险评估服务的社会机构进行条件审核、业务管理和人员培训,组织开展全省重要信息系统的外部安全测试。 第八条信息系统的建设、运营或者使用单位可以依托本单位技术力量,或者委托符合条件的风险评估服务机构进行自评估。 第九条重要信息系统新建、扩建或者改建的,在设计、验收、运行维护阶段,均应当进行自评估。重要信息系统废弃、发生重大变更或者安全状况发生重大变化的,应当及时进行自评估。

信息安全风险评估报告

1111单位:1111系统安全项目信息安全风险评估报告 我们单位名 日期

报告编写人: 日期: 批准人:日期: 版本号:第一版本日期 第二版本日期 终板

目录 1概述 (5) 1.1项目背景 (5) 1.2工作方法 (5) 1.3评估范围 (5) 1.4基本信息 (5) 2业务系统分析 (6) 2.1业务系统职能 (6) 2.2网络拓扑结构 (6) 2.3边界数据流向 (6) 3资产分析 (6) 3.1信息资产分析 (6) 3.1.1信息资产识别概述 (6) 3.1.2信息资产识别 (7) 4威胁分析 (7) 4.1威胁分析概述 (7) 4.2威胁分类 (8) 4.3威胁主体 (8) 4.4威胁识别 (9) 5脆弱性分析 (9) 5.1脆弱性分析概述 (9) 5.2技术脆弱性分析 (10) 5.2.1网络平台脆弱性分析 (10) 5.2.2操作系统脆弱性分析 (10) 5.2.3脆弱性扫描结果分析 (10) 5.2.3.1扫描资产列表 (10) 5.2.3.2高危漏洞分析 (11) 5.2.3.3系统帐户分析 (11) 5.2.3.4应用帐户分析 (11)

5.3管理脆弱性分析 (11) 5.4脆弱性识别 (13) 6风险分析 (14) 6.1风险分析概述 (14) 6.2资产风险分布 (14) 6.3资产风险列表 (14) 7系统安全加固建议 (15) 7.1管理类建议 (15) 7.2技术类建议 (15) 7.2.1安全措施 (15) 7.2.2网络平台 (16) 7.2.3操作系统 (16) 8制定及确认................................................................................................................. 错误!未定义书签。9附录A:脆弱性编号规则.. (17)

信息安全风险评估方法

从最开始接触风险评估理论到现在,已经有将近5个年头了,从最开始的膜拜捧为必杀技,然后是有一阵子怀疑甚至预弃之不用,到现在重拾之,尊之为做好安全的必备法宝,这么一段起起伏伏的心理历程。对风险的方法在一步步的加深,本文从风险评估工作最突出的问题:如何得到一致的、可比较的、可重复的风险评估结果,来加以分析讨论。 1. 风险评估的现状 风险理论也逐渐被广大信息安全专业人士所熟知,以风险驱动的方法去管理信息安全已经被大部分人所共知和接受,这几年国内等级保护的如火如荼的开展,风险评估工作是水涨船高,加之国内信息安全咨询和服务厂商和机构不遗余力的推动,风险评估实践也在不断的深入。当前的风险评估的方法主要参照两个标准,一个是国际标准《ISO13335信息安全风险管理指南》和国内标准《GB/T 20984-2007信息安全风险评估规范》,其本质上就是以信息资产为对象的定性的风险评估。基本方法是识别并评价组织/企业内部所要关注的信息系统、数据、人员、服务等保护对象,在参照当前流行的国际国内标准如ISO2700 2,COBIT,信息系统等级保护,识别出这些保护对象面临的威胁以及自身所存在的能被威胁利用的弱点,最后从可能性和影响程度这两个方面来评价信息资产的风险,综合后得到企业所面临的信息安全风险。这是大多数组织在做风险评估时使用的方法。当然也有少数的组织/企业开始在资产风险评估的基础上,在实践中摸索和开发出类似与流程风险评估等方法,补充完善了资产风险评估。 2. 风险评估的突出问题 信息安全领域的风险评估甚至风险管理的方法是借鉴了银行业成熟的风险管理方法,银行业业务风险管理的方法已经发展到相当成熟的地步,并且银行业也有非常丰富的基础数据支撑着风险分析方法的运用。但是,风险评估作为信息安全领域的新生事物,或者说舶来之物,尽管信息安全本身在国内开展也不过是10来年,风险评估作为先进思想也存在着类似“马列主义要与中国的实际国情结合走中国特色社会主义道路”的问题。风险评估的定量评估方法缺少必要的土壤,没有基础的、统计数据做支撑,定量风险评估寸步难移;而定性的风险评估其方法的本质是定性,所谓定性,则意味着估计、大概,不准确,其本质的缺陷给实践带来无穷的问题,重要问题之一就是投资回报问题,由于不能从财务的角度去评价一个/组风险所带来的可能损失,因此,也就没有办法得到投资回报率,尽管这是个问题,但是实践当中,一般大的企业都会有个基本的年度预算,IT/安全占企业年度预算的百分之多少,然后就是反正就这么些钱,按照风险从高到低或者再结合其他比如企业现有管理和技术水平,项目实施的难易度等情况综合考虑得到风险处理优先级,从高到低依次排序,钱到哪花完,风险处理今年就处理到哪。这方法到也比较具有实际价值,操作起来也容易,预算多的企业也不怕钱花不完,预算少的企业也有其对付办法,你领导就给这么些钱,哪些不能处理的风险反正我已经告诉你啦,要是万一出了事情你也怪不得我,没有出事情,等明年有钱了再接着处理。

信息安全系统风险评估服务

1、风险评估概述 1.1风险评估概念 信息安全风险评估是参照风险评估标准和管理规,对信息系统的资产价值、潜在威胁、薄弱环节、已采取的防护措施等进行分析,判断安全事件发生的概率以及可能造成的损失,提出风险管理措施的过程。当风险评估应用于IT领域时,就是对信息安全的风险评估。风险评估从早期简单的漏洞扫描、人工审计、渗透性测试这种类型的纯技术操作,逐渐过渡到目前普遍采用国际标准的BS7799、ISO17799、国家标准《信息系统安全等级评测准则》等方法,充分体现以资产为出发点、以威胁为触发因素、以技术/管理/运行等方面存在的脆弱性为诱因的信息安全风险评估综合方法及操作模型。 1.2风险评估相关 资产,任何对组织有价值的事物。 威胁,指可能对资产或组织造成损害的事故的潜在原因。例如,组织的网络系统可能受到来自计算机病毒和黑客攻击的威胁。 脆弱点,是指资产或资产组中能背威胁利用的弱点。如员工缺乏信息安全意思,使用简短易被猜测的口令、操作系统本身有安全漏洞等。 风险,特定的威胁利用资产的一种或一组薄弱点,导致资产的丢失或损害饿潜在可能性,即特定威胁事件发生的可能性与后果的结合。风险评估,对信息和信息处理设施的威胁、影响和脆弱点及三者发生的可能性评估。

风险评估也称为风险分析,就是确认安全风险及其大小的过程,即利用适当的风险评估工具,包括定性和定量的方法,去顶资产风险等级和优先控制顺序。 2、风险评估的发展现状 2.1信息安全风险评估在美国的发展 第一阶段(60-70年代)以计算机为对象的信息阶段 1067年11月到1970年2月,美国国防科学委员会委托兰德公司、迈特公司(MITIE)及其它和国防工业有关的一些公司对当时的大型机、远程终端进行了研究,分析。作为第一次比较大规模的风险评估。 特点: 仅重点针对了计算机系统的性问题提出要求,对安全的评估只限于性,且重点在于安全评估,对风险问题考虑不多。 第二阶段(80-90年代)以计算机和网络为对象的信息系统安全保护阶段 评估对象多为产品,很少延拓至系统,婴儿在严格意义上扔不是全面的风险评估。 第三阶段(90年代末,21世纪初)以信息系统为对象的信息保障阶段 随着信息保障的研究的深入,保障对象明确为信息和信息系统;保障能力明确来源于技术、管理和人员三个方面;逐步形成了风险评估、自评估、认证认可的工作思路。

信息安全风险评估方案教程文件

信息安全风险评估方 案

第一章网络安全现状与问题 1.1目前安全解决方案的盲目性 现在有很多公司提供各种各样的网络安全解决方案,包括加密、身份认证、防病毒、防黑客等各个方面,每种解决方案都强调所论述方面面临威胁的严重性,自己在此方面的卓越性,但对于用户来说这些方面是否真正是自己的薄弱之处,会造成多大的损失,如何评估,投入多大可以满足要求,对应这些问题应该采取什麽措施,这些用户真正关心的问题却很少有人提及。 1.2网络安全规划上的滞后 网络在面对目前越来越复杂的非法入侵、内部犯罪、恶意代码、病毒威胁等行为时,往往是头痛医头、脚痛医脚,面对层出不穷的安全问题,疲于奔命,再加上各种各样的安全产品与安全服务,使用户摸不着头脑,没有清晰的思路,其原因是由于没有一套完整的安全体系,不能从整体上有所把握。 在目前网络业务系统向交易手段模块化、经纪业务平台化与总部集中监控的趋势下,安全规划显然未跟上网络管理方式发展的趋势。 第二章网络动态安全防范体系 用户目前接受的安全策略建议普遍存在着“以偏盖全”的现象,它们过分强调了某个方面的重要性,而忽略了安全构件(产品)之间的关系。因此在客户化的、可操作的安全策略基础上,需要构建一个具有全局观的、多层次的、组件化的安全防御体系。它应涉及网络边界、网络基础、核心业务和桌面等多个层面,涵盖路由器、交换机、防火墙、接入服务器、数据库、操作系统、DNS、WWW、MAIL及其它应用系统。 静态的安全产品不可能解决动态的安全问题,应该使之客户化、可定义、可管理。无论静态或动态(可管理)安全产品,简单的叠加并不是有效的防御措施,应该要求安全产品构件之间能够相互联动,以便实现安全资源的集中管理、统一审计、信息共享。 目前黑客攻击的方式具有高技巧性、分散性、随机性和局部持续性的特点,因此即使是多层面的安全防御体系,如果是静态的,也无法抵御来自外部

信息安全风险评估报告

胜达集团 信息安全评估报告 (管理信息系统) 胜达集团 二零一六年一月

1目标 胜达集团信息安全检查工作的主要目标是通过自评估工作,发现本局信息系统当前面临的主要安全问题,边检查边整改,确保信息网络和重要信息系统的安全。 2评估依据、范围和方法 2.1 评估依据 根据国务院信息化工作办公室《关于对国家基础信息网络和重要信息系统开展安全检查的通知》(信安通[2006]15号)、国家电力监管委员会《关于对电力行业有关单位重要信息系统开展安全检查的通知》(办信息[2006]48号)以及集团公司和省公司公司的文件、检查方案要求, 开展××单位的信息安全评估。 2.2 评估范围 本次信息安全评估工作重点是重要的业务管理信息系统和网络系统等, 管理信息系统中业务种类相对较多、网络和业务结构较为复杂,在检查工作中强调对基础信息系统和重点业务系统进行安全性评估,具体包括:基础网络与服务器、关键业务系统、现有安全防护措施、信息安全管理的组织与策略、信息系统安全运行和维护情况评估。2.3 评估方法 采用自评估方法。 3重要资产识别 对本局范围内的重要系统、重要网络设备、重要服务器及其安全属性受破坏后的影响进行识别,将一旦停止运行影响面大的系统、关键网络节点设备和安全设备、承载敏感数据和业务的服务器进行登记汇总,形成重要资产清单。 资产清单见附表1。 4安全事件 对本局半年内发生的较大的、或者发生次数较多的信息安全事件进行汇总记录,形成本单位的安全事件列表。安全事件列表见附表2。 5安全检查项目评估 5.1 规章制度与组织管理评估 5.1.1组织机构 5.1.1.1评估标准 信息安全组织机构包括领导机构、工作机构。 5.1.1.2现状描述 本局已成立了信息安全领导机构,但尚未成立信息安全工作机构。 5.1.1.3 评估结论

信息安全风险评估报告

附件: 国家电子政务工程建设项目非涉密信息系统信息安全风险评估报告格式 项目名称: 项目建设单位: 风险评估单位: 年月日

目录 一、风险评估项目概述 (1) 1.1工程项目概况 (1) 1.1.1 建设项目基本信息 (1) 1.1.2 建设单位基本信息 (1) 1.1.3承建单位基本信息 (2) 1.2风险评估实施单位基本情况 (2) 二、风险评估活动概述 (2) 2.1风险评估工作组织管理 (2) 2.2风险评估工作过程 (2) 2.3依据的技术标准及相关法规文件 (2) 2.4保障与限制条件 (3) 三、评估对象 (3) 3.1评估对象构成与定级 (3) 3.1.1 网络结构 (3) 3.1.2 业务应用 (3) 3.1.3 子系统构成及定级 (3) 3.2评估对象等级保护措施 (3) 3.2.1XX子系统的等级保护措施 (3) 3.2.2子系统N的等级保护措施 (3) 四、资产识别与分析 (4) 4.1资产类型与赋值 (4) 4.1.1资产类型 (4) 4.1.2资产赋值 (4) 4.2关键资产说明 (4) 五、威胁识别与分析 (4)

5.2威胁描述与分析 (5) 5.2.1 威胁源分析 (5) 5.2.2 威胁行为分析 (5) 5.2.3 威胁能量分析 (5) 5.3威胁赋值 (5) 六、脆弱性识别与分析 (5) 6.1常规脆弱性描述 (5) 6.1.1 管理脆弱性 (5) 6.1.2 网络脆弱性 (5) 6.1.3系统脆弱性 (5) 6.1.4应用脆弱性 (5) 6.1.5数据处理和存储脆弱性 (6) 6.1.6运行维护脆弱性 (6) 6.1.7灾备与应急响应脆弱性 (6) 6.1.8物理脆弱性 (6) 6.2脆弱性专项检测 (6) 6.2.1木马病毒专项检查 (6) 6.2.2渗透与攻击性专项测试 (6) 6.2.3关键设备安全性专项测试 (6) 6.2.4设备采购和维保服务专项检测 (6) 6.2.5其他专项检测 (6) 6.2.6安全保护效果综合验证 (6) 6.3脆弱性综合列表 (6) 七、风险分析 (6) 7.1关键资产的风险计算结果 (6) 7.2关键资产的风险等级 (7) 7.2.1 风险等级列表 (7)

信息安全风险评估方案

第一章网络安全现状与问题 目前安全解决方案的盲目性 现在有很多公司提供各种各样的网络安全解决方案,包括加密、身份认证、防病毒、防黑客等各个方面,每种解决方案都强调所论述方面面临威胁的严重性,自己在此方面的卓越性,但对于用户来说这些方面是否真正是自己的薄弱之处,会造成多大的损失,如何评估,投入多大可以满足要求,对应这些问题应该采取什麽措施,这些用户真正关心的问题却很少有人提及。 网络安全规划上的滞后 网络在面对目前越来越复杂的非法入侵、内部犯罪、恶意代码、病毒威胁等行为时,往往是头痛医头、脚痛医脚,面对层出不穷的安全问题,疲于奔命,再加上各种各样的安全产品与安全服务,使用户摸不着头脑,没有清晰的思路,其原因是由于没有一套完整的安全体系,不能从整体上有所把握。 在目前网络业务系统向交易手段模块化、经纪业务平台化与总部集中监控的趋势下,安全规划显然未跟上网络管理方式发展的趋势。 第二章网络动态安全防范体系 用户目前接受的安全策略建议普遍存在着“以偏盖全”的现象,它们过分强调了某个方面的重要性,而忽略了安全构件(产品)之间的关系。因此在客户化的、可操作的安全策略基础上,需要构建一个具有全局观的、多层次的、组件化的安全防御体系。它应涉及网络边界、网络基础、核心业务和桌面等多个层面,涵盖路由器、交换机、防火墙、接入服务器、数据库、操作系统、DNS、WWW、MAIL及其它应用系统。 静态的安全产品不可能解决动态的安全问题,应该使之客户化、可定义、可管理。无论静态或动态(可管理)安全产品,简单的叠加并不是有效的防御措施,应该要求安全产品构件之间能够相互联动,以便实现安全资源的集中管理、统一审计、信息共享。 目前黑客攻击的方式具有高技巧性、分散性、随机性和局部持续性的特点,因此即使是多层面的安全防御体系,如果是静态的,也无法抵御来自外部和内部的攻击,只有将众多的攻击手法进行搜集、归类、分析、消化、综合,将其体系化,才有可能使防御系统与之相匹配、相耦合,以自动适应攻击的变化,从而

信息安全风险评估方案学习资料

第一章网络安全现状与问题 1.1目前安全解决方案的盲目性 现在有很多公司提供各种各样的网络安全解决方案,包括加密、身份认证、防病毒、防黑客等各个方面,每种解决方案都强调所论述方面面临威胁的严重性,自己在此方面的卓越性,但对于用户来说这些方面是否真正是自己的薄弱之处,会造成多大的损失,如何评估,投入多大可以满足要求,对应这些问题应该采取什麽措施,这些用户真正关心的问题却很少有人提及。 1.2网络安全规划上的滞后 网络在面对目前越来越复杂的非法入侵、内部犯罪、恶意代码、病毒威胁等行为时,往往是头痛医头、脚痛医脚,面对层出不穷的安全问题,疲于奔命,再加上各种各样的安全产品与安全服务,使用户摸不着头脑,没有清晰的思路,其原因是由于没有一套完整的安全体系,不能从整体上有所把握。 在目前网络业务系统向交易手段模块化、经纪业务平台化与总部集中监控的趋势下,安全规划显然未跟上网络管理方式发展的趋势。 第二章网络动态安全防范体系 用户目前接受的安全策略建议普遍存在着“以偏盖全”的现象,它们过分强调了某个方面的重要性,而忽略了安全构件(产品)之间的关系。因此在客户化的、可操作的安全策略基础上,需要构建一个具有全局观的、多层次的、组件化的安全防御体系。它应涉及网络边界、网络基础、核心业务和桌面等多个层面,涵盖路由器、交换机、防火墙、接入服务器、数据库、操作系统、DNS、WWW、MAIL及其它应用系统。 静态的安全产品不可能解决动态的安全问题,应该使之客户化、可定义、可管理。无论静态或动态(可管理)安全产品,简单的叠加并不是有效的防御措施,应该要求安全产品构件之间能够相互联动,以便实现安全资源的集中管理、统一审计、信息共享。 目前黑客攻击的方式具有高技巧性、分散性、随机性和局部持续性的特点,因此即使是多层面的安全防御体系,如果是静态的,也无法抵御来自外部和内部的攻击,只有将众多的攻击手法进行搜集、归类、分析、消化、综合,将其体系化,才有可能使防御系统与之相匹配、相耦合,以自动适应攻击的变化,从而

信息安全风险评估报告

XXXXX公司 信息安全风险评估报告 历史版本编制、审核、批准、发布实施、分发信息记录表

一. 风险项目综述 1.企业名称: XXXXX公司 2.企业概况:XXXXX公司是一家致力于计算机软件产品的开发与销售、计算机信息系统集成及技术支持欢迎下载 2

3.ISMS方针:预防为主,共筑信息安全;完善管理,赢得顾客信赖。 4.ISMS范围:计算机应用软件开发,网络安全产品设计/开发,系统集成及服务的信息安全管理。 二. 风险评估目的 为了在考虑控制成本与风险平衡的前提下选择合适的控制目标和控制方式,将信息安全风险控制在可接受的水平,进行本次风险评估。 三. 风险评估日期: 2017-9-10至2017-9-15 四. 评估小组成员 XXXXXXX。 五. 评估方法综述 1、首先由信息安全管理小组牵头组建风险评估小组; 2、通过咨询公司对风险评估小组进行相关培训; 3、根据我们的信息安全方针、范围制定信息安全风险管理程序,以这个程序作为我们风险评估的依据和方 法; 4、各部门识别所有的业务流程,并根据这些业务流程进行资产识别,对识别的资产进行打分形成重要资产 清单; 5、对每个重要资产进行威胁、脆弱性识别并打分,并以此得到资产的风险等级; 6、根据风险接受准则得出不可接受风险,并根据标准ISO27001:2013的附录A制定相关的风险控制措施; 7、对于可接受的剩余风险向公司领导汇报并得到批准。 六. 风险评估概况 欢迎下载 3

欢迎下载 4 如下: 1. 2017-9-10 ~ 2017-9-10,风险评估培训; 2. 2017-9-11 ~ 2017-9-11,公司评估小组制定《信息安全风险管理程序》,制定系统化的风险评估方法; 3. 2017-9-12 ~ 2017-9-12,本公司各部门识别本部门信息资产,并对信息资产进行等级评定,其中资产分为物理资产、软件资产、数据资产、文档资产、无形资产,服务资产等共六大类; 4. 2017-9-13 ~ 2017-9-13,本公司各部门编写风险评估表,识别信息资产的脆弱性和面临的威胁,评估潜在风险,并在ISMS 工作组内审核; 5. 2017-9-14 ~ 2017-9-14,本公司各部门实施人员、部门领导或其指定的代表人员一起审核风险评估表; 6. 2017-9-15 ~ 2017-9-15,各部门修订风险评估表,识别重大风险,制定控制措施;ISMS 工作组组织审核,并最终汇总形成本报告。 . 七. 风险评估结果统计 本次风险评估情况详见各部门“风险评估表”,其中共识别出资产190个,重要资产115个,信息安全风 险115个,不可接受风险42个.

业务系统信息安全风险评估方案

第3章业务系统信息安全风险评估方案 3.1 风险评估概述 3.1.1 背景 该业务系统风险评估的目标是评估业务系统的风险状况,提出风险控制建议,同时为下一步要制定的业务系统安全管理规范以及今后业务系统的安全建设和风险管理提供依据和建议。 需要指出的是,本评估报告中所指的安全风险针对的是现阶段该业务系统的风险状况,反映的是系统当前的安全状态。 3.1.2 范围 该业务系统风险评估范围包括业务系统网络、管理制度、使用或管理业务系统的相关人员以及由业务系统使用时所产生的文档、数据。 3.1.3 评估方式 信息系统具有一定的生命周期,在其生命中期内完成相应的使命。采取必要的安全保护方式使系统在其生命周期内稳定、可靠地运行是系统各种技术、管理应用的基本原则。 本项目的评估主要根据国际标准、国家标准和地方标准,从识别信息系统的资产入手,确定重要资产,针对重要资产分析其面临的安全威胁并识别其存在的脆弱性,最后综合评估系统的安全风险。 资产划分是风险评估的基础,在所有识别的系统资产中,依据资产在机密性、完整性和可用性安全属性的价值不同,综合判定资产重要性程度并将其划分为核心、关键、中等、次要和很低5个等级。 对于列为重要及以上等级的资产,分析其面临的安全威胁。 脆弱性识别主要从技术和管理两个层面,采取人工访谈。现场核查。扫描检测。渗透性测试等方式,找出系统所存在的脆弱性和安全隐患。 对重要资产已识别的威胁、脆弱性,根据其可能性和严重性,综合评估其安全风险。 3.2 该业务系统概况 3.2.1 该业务系统背景 近年来,由于数据量迅速增加,业务量也迅速增长,原先的硬件系统、应用系统和模式已渐渐不适应业务的需求,提升IT管理系统已经成为刻不容缓的事情。 经过仔细论证之后,信息决策部门在IT管理系统升级上达成如下共识:更换新的硬件设备,使用更先进和更强大的主机;在模式上为统一的集中式系统;在系统上用运行和维护效率较高的单库结构替换原有多库系统;在技术上准备使用基于B/S架构的J2EE中间件技术,并且实施999.999%的高可靠性运行方式;在业务上用新型工作流作为驱动新一代业务系统的引擎,真正达到通过以客户为中心来提升利润及通过高效智能的工作流来提高每个行员的劳动生产率,从而降低成本、提高核心竞争力以应对外部的竞争。 3.2.2 网络结构与拓扑图 该系统的网络包含应用服务器组、数据库服务器组、业务管理端、网络连接设备和安全防护设备。业务系统网络通过一台高性能路由器连接分部网络,通过一台千兆以太网交换机连接到其他业务系统。其中业务系统网络内部骨干网络采用千兆位以太网,两台千兆以太网交换机位骨干交换机。网络配备百兆桌面交换机来连接网络管理维护客户机。

信息安全风险评估检查报告课件.doc

信息安全风险评估检查报告 一、部门基本情况 部门名称 分管信息安全工作的领导①姓名: (本部门副职领导)②职务: ①名称: 信息安全管理机构 ②负责人:职务: (如办公室) ③联系人:电话: 信息安全专职工作处室①名称: (如信息安全处)②负责人:电话: 二、信息系统基本情况 ①信息系统总数:个 ②面向社会公众提供服务的信息系统数:个 信息系统情况③委托社会第三方进行日常运维管理的信息系统数:个, 其中签订运维外包服务合同的信息系统数:个 ④本年度经过安全测评(含风险评估、等级评测)系统数:个 信息系统定级备案数:个,其中 第一级:个第二级:个第三级:个系统定级情况 第四级:个第五级:个未定级:个 定级变动信息系统数:个(上次检查至今) 互联网接入口总数:个 其中:□联通接入口数量:个接入带宽:兆互联网接入情况 □电信接入口数量:个接入带宽:兆 □其他接入口数量:个接入带宽:兆系统安全测评情况最近2年开展安全测评(包括风险评估、登记测评)系统数个

三、日常信息安全管理情况 安全自查信息系统安全状况自查制度:□已建立□未建立 ①入职人员信息安全管理制度:□已建立□未建立 ②在职人员信息安全和保密协议: □全部签订□部分签订□均未签订 人员管理 ③人员离岗离职安全管理规定: □已制定□未制定 ④信息安全管理人员持证上岗: □是□否 ⑤信息安全技术人员持证上岗: □是□否 ⑥外部人员访问机房等重要区域管理制度: □已建立□未建立 ①资产管理制度:□已建立□未建立②信息 安全设备运维管理: □已明确专人负责□未明确 □定期进行配置检查、日志审计等□未进行资产管理 ③设备维修维护和报废销毁管理: □已建立管理制度,且维修维护和报废销毁记录完整 □已建立管理制度,但维修维护和报废销毁记录不完整 □尚未建立管理制度 四、信息安全防护管理情况 ①网络区域划分是否合理:□合理□不合理 ②网络访问控制:□有访问控制措施□无访问控制措施 网络边界防护管理 ③网络访问日志:□留存日志□未留存日志 ④安全防护设备策略:□使用默认配置□根据应用自主配置 ①服务器安全防护: □已关闭不必要的应用、服务、端口□未关闭 □账户口令满足8 位,包含数字、字母或符号□不满足信息系统安全管理□定期更新账户口令□未定期更新 □定期进行漏洞扫描、病毒木马检测□未进行 ②网络设备防护: □安全策略配置有效□无效

信息系统安全管理与风险评估

信息系统安全管理与风险评估 陈泽民:3080604041 信息时代既带给我们无限商机与方便,也充斥着隐患与危险。越来越多的黑客通过网络肆意侵入企业的计算机,盗取重要资料,或者破坏企业网络,使其陷入瘫痪,造成巨大损失。因此,网络安全越来越重要。企业网络安全的核心是企业信息的安全。具体来说,也就涉及到企业信息系统的安全问题。一套科学、合理、完整、有效的网络信息安全保障体系,就成为网络信息系统设计和建设者们追求的主要目标。信息安全是整个网络系统安全设计的最终目标,信息系统安全的建立必须以一系列网络安全技术为摹础。但信息系统是一个综合的、动态的、多层次之间相结合的复杂系统,只从网络安全技术的角度保证整个信息系统的安全是很网难的,网络信息系统对安全的整体是任何一种单元安全技术都无法解决的。冈此对信息系统的安全方案的设计必须以科学的安全体系结构模型为依据,才能保障整个安全体系的完备性、合理性。 制定安全目标和安全策略对于建造一个安全的计算机系统是举足轻重的。网络上可采用安全技术例如防火墙等实现网络安全,软件开发上可选择不同的安全粒度,如记录级,文件级信息级等。在系统的各个层次中展开安全控制是非常有利的。在应用软件层上设置安全访问控制是整个应用系统安全性的重要步骤。此外安全教育与管理也是系统安全的重要方面。信息系统的安全管理就是以行政手段对系统的安全活动进行综合管理,并与技术策略和措施相结合,从而使信息系统达到整体上的安全水平。其实,在系统的安全保护措施中,技术性安全措施所占的比例很小,而更多则是非技术性安全措施。两者之间是互相补充,彼此促进,相辅相成的关系。信息系统的安全性并不仅仅是技术问

信息安全风险评估方法研究

信息安全风险评估方法研究 毛捍东1陈锋张维明黄金才 (国防科技大学管理科学与工程系长沙410073) handmao@https://www.360docs.net/doc/b214295572.html, 摘要 在信息安全领域,对信息系统进行风险评估十分重要,其最终目的就是要指导决策者在“投资成本”和“安全级别”这两者之间找到平衡,从而为等级化的资产风险制定保护策略和缓和计划。信息安全风险评估方法经历了从手动评估到半自动化评估的阶段,现在正在由技术评估向整体评估发展,由定性评估向定性和定量评估相结合的方法发展,由基于知识的评估向基于模型的评估方法发展。该文阐述了信息安全风险评估所要解决的问题,介绍了目前在信息安全风险评估领域的主要方法以及今后的发展方向。 关键词:信息系统;风险评估;资产;威胁;脆弱性 A Survey of Information Security Risk Assessment Methods Mao Handong, Chen Feng, Zhang Weiming, Huang Jincai ( Department of Management Science and Engineering, National University of Defense Technology Changsha 410073 ) handmao@https://www.360docs.net/doc/b214295572.html, Abstract: Information systems risk assessment has experienced the stage of manual-to-automatic. It’s now expanding from technology assessment to holistic, from qualitative to synthetic method of qualitative and quantitative analysis, from knowledge-based to model-based. To make the assessment comprehensive and accurate, the target of assessment must be considered as a whole system with technological, organizational and personnel factors. Specifying an information system is often a complicated task that demands a method that can provide both the details and the overview of the system. Modeling techniques give us the possibility to specify all aspects of the system while keeping a good overview at the same time. Key words: Information System; risk assessment; asset; threat; vulnerability. 一、引言 信息系统已经成为人们生活中重要组成部分,人们总是希望信息系统能够带来更多的便利。但是信息系统自身以及与信息系统相连的网络环境的特点与局限性决定了信息系统的发展和应用将遭受木马、病毒、恶意代码、物理故障、人为破坏等各方面的威胁。由于这个原因,人们在不断的探索和研究防止信息系统威胁的手段和方法,并且迅速在杀毒软件、防火墙和入侵检测技术等方面取得了迅猛的发展。然而,这没有从根本上解决信息系统的安全问题,来自计算机网络的威胁更加多样化和隐蔽化,黑客、病毒等攻击事件也越来越多。据CERT/CC的统计,2003年报告的安全事件(security incident)的数量达到137529件,远远高于2001年的52658件和2002年的82094件①。 1作者简介:毛捍东(1979—),博士研究生,研究方向为网络安全、安全风险评估。陈锋,硕士研究生。张维明,博士教授。黄金才,副教授。 ①https://www.360docs.net/doc/b214295572.html,/stats/cert_stats.html

信息安全风险评估需求方案

信息安全风险评估 需求方案 1

信息安全风险评估需求方案 一、项目背景 多年来, 天津市财政局( 地方税务局) 在加快信息化建设和信息系统开发应用的同时, 高度重视信息安全工作, 采取了很多防范措施, 取得了较好的工作效果, 但同新形势、新任务的要求相比, 还存在有许多不相适应的地方。, 国家税务总局和市政府分别对我局信息系统安全情况进行了抽查, 在充分肯定成绩的同时, 也指出了我局在信息安全方面存在的问题。经过抽查所暴露的这些问题, 给我们敲响了警钟, 也对我局信息安全工作提出了新的更高的要求。 因此, 天津市财政局( 地方税务局) 在对现有信息安全资源进行整合、整改的同时, 按照国家税务总局信息安全管理规定, 结合本单位实际情况确定实施信息安全评估、安全加固、应急响应、安全咨询、安全事件通告、安全巡检、安全值守、安全培训、应急演练服务等工作内容( 以下简称”安全风险评估”) , 形成安全规划、实施、检查、处理四位一体的长效机制。 二、项目目标 经过开展信息”安全风险评估”, 完善安全管理机制; 经过安全服务的引入, 进一步建立健全财税系统安全管理策略, 实现安全风险的可知、可控和可管理; 经过建立财税系统信息安全风险评 2

估机制, 实现财税系统信息安全风险的动态跟踪分析, 为财税系统信息安全整体规划提供科学的决策依据, 进一步加强财税内部网络的整体安全防护能力, 全面提升我局信息系统整体安全防范能力, 极大提高财税系统网络与信息安全管理水平; 经过深入挖掘网络与信息系统存在的脆弱点, 并以业务系统为关键要素, 对现有的信息安全管理制度和技术措施的有效性进行评估, 不断增强系统的网络和信息系统抵御风险安全风险能力, 促进我局安全管理水平的提高, 增强信息安全风险管理意识, 培养信息安全专业人才, 为财税系统各项业务提供安全可靠的支撑平台。 三、项目需求 ( 一) 服务要求 1基本要求 ”安全风险评估服务”全过程要求有据可依, 并在产品使用有据可查, 并保持项目之后的持续改进。针对用户单位网络中的IT 设备及应用软件, 需要有软件产品识别所有设备及其安全配置, 或以其它方式收集、保存设备明细及安全配置, 进行资产收集作为建立信息安全体系的基础。安全评估的过程及结果要求经过软件或其它形式进行展示。对于风险的处理包括: 协助用户制定安全加固方案、在工程建设及日常运维中提供安全值守、咨询及支持服务, 经过安全产品解决已知的安全风险。在日常安全管理方面提供安全支持服务, 并根据国家及行业标准制定信息安全管理体系, 针 3

信息安全风险评估管理办法.doc

信息安全风险评估管理办法1 信息安全风险评估管理办法 第一章总则 第一条为规范信息安全风险评估(以下简称“风险评估”)及其管理活动,保障信息系统安全,依据国家有关规定,结合本省实际,制定本办法。 第二条本省行政区域内信息系统风险评估及其管理活动,适用本办法。 第三条本办法所称信息系统,是指由计算机、信息网络及其配套的设施、设备构成的,按照一定的应用目标和规则对信息进行存储、传输、处理的运行体系。 本办法所称重要信息系统,是指履行经济调节、市场监管、社会管理和公共服务职能的信息系统。 本办法所称风险评估,是指依据有关信息安全技术与管理标准,对信息网络和信息系统及由其存储、传输、处理的信息的保密性、完整性和可用性等安全属性进行评价的活动。 第四条县以上信息化主管部门负责本行政区域内风险评估的组织、指导和监督、检查。 跨省或者全国统一联网运行的重要信息系统的风险评估,可以由其行业管理部门统一组织实施。 涉密信息系统的风险评估,由国家保密部门按照有关法律、

法规规定实施。 第五条风险评估分为自评估和检查评估两种形式。 自评估由信息系统的建设、运营或者使用单位自主开展。检查评估由县以上信息化主管部门在本行政区域内依法开展,也可以由信息系统建设、运营或者使用单位的上级主管部门依据有关标准和规范组织进行,双方实行互备案制度。第二章组织与实施 第六条信息化主管部门应当定期发布本行政区域内重要信息系统目录,制定检查评估年度实施计划,并对重要信息系统管理技术人员开展相关培训。 第七条江苏省信息安全测评中心为本省从事信息安全测评的专门机构,受省信息化主管部门委托,具体负责对从事风险评估服务的社会机构进行条件审核、业务管理和人员培训,组织开展全省重要信息系统的外部安全测试。 第八条信息系统的建设、运营或者使用单位可以依托本单位技术力量,或者委托符合条件的风险评估服务机构进行自评估。 第九条重要信息系统新建、扩建或者改建的,在设计、验收、运行维护阶段,均应当进行自评估。重要信息系统废弃、发生重大变更或者安全状况发生重大变化的,应当及时进行自评估。 第十条本省行政区域内信息系统应当定期开展风险评估,其中重要信息系统应当至少每三年进行一次自评估或检查 评估。在规定期限内已进行检查评估的重要信息系统,可以不再进行自评估。

信息安全风险评估管理办法

信息安全风险评估管理办法 第一章总则 第一条为规范信息安全风险评估(以下简称“风险评估”)及其管理活动,保障信息系统安全,依据国家有关规定,结合本省实际,制定本办法。 第二条本省行政区域内信息系统风险评估及其管理活动,适用本办法。 第三条本办法所称信息系统,是指由计算机、信息网络及其配套的设施、设备构成的,按照一定的应用目标和规则对信息进行存储、传输、处理的运行体系。 本办法所称重要信息系统,是指履行经济调节、市场监管、社会管理和公共服务职能的信息系统。 本办法所称风险评估,是指依据有关信息安全技术与管理标准,对信息网络和信息系统及由其存储、传输、处理的信息的保密性、完整性和可用性等安全属性进行评价的活动。 第四条县以上信息化主管部门负责本行政区域内风险评估的组织、指导和监督、检查。

跨省或者全国统一联网运行的重要信息系统的风险评估,可以由其行业管理部门统一组织实施。 涉密信息系统的风险评估,由国家保密部门按照有关法律、法规规定实施。 第五条风险评估分为自评估和检查评估两种形式。 自评估由信息系统的建设、运营或者使用单位自主开展。 检查评估由县以上信息化主管部门在本行政区域内依法开展,也可以由信息系统建设、运营或者使用单位的上级主管部门依据有关标准和规范组织进行,双方实行互备案制度。 第二章组织与实施 第六条信息化主管部门应当定期发布本行政区域内重要信息系统目录,制定检查评估年度实施计划,并对重要信息系统管理技术人员开展相关培训。 第七条江苏省信息安全测评中心为本省从事信息安全测评的专门机构,受省信息化主管部门委托,具体负责对从事风险评估服务的社会机构进行条件审核、业务管理和人员培训,组织开展全省重要信息系统的外部安全测试。 第八条信息系统的建设、运营或者使用单位可以依托本单位技术力量,或者委托符合条件的风险评估服务机构进行自评估。

信息安全风险评估方法论

DEPARTMENT OF HEALTH & HUMAN SERVICES Centers for Medicare & Medicaid Services 7500 Security Boulevard, Mail Stop N2-14-26 Baltimore, Maryland 21244-1850 CENTERS FOR MEDICARE & MEDICAID SERVICES (CMS) Office of Information Services (OIS) Security and Standards Group (SSG) 7500 Security Blvd Baltimore, MD 21244-1850 CMS Information Security Risk Assessment (RA) Methodology Version # 1.1 September 12, 2002

Table of Contents Overview (1) Purpose (2) Risk Assessment Process (2) 1 System Documentation Phase (2) 1.1 Document System Identification (3) 1.2 Document System Purpose and Description (4) 1.3 Document System Security Level (4) 2 Risk Determination Phase (5) 2.1 Identify System Environment Threats (5) 2.2 Identify System Vulnerabilities (6) 2.3 Describe Risk (6) 2.4 Identify Existing Controls (6) 2.5 Determine the Likelihood of Occurrence (6) 2.6 Determine the Severity of Impact (7) 2.7 Determine the Risk Level (8) 3 Safeguard Determination Phase (9) 3.1 Identify Safeguards (10) 3.2 Determine Residual Likelihood of Occurrence (11) 3.3 Determine Residual Severity of Impact (11) 3.4 Determine Residual Risk Level (11) Appendix A: Risk Assessment Process Flow (12) Appendix B: Security in the System Development Life Cycle (13) Appendix C: References (15) Appendix D: Information Security Risk Assessment Template (16)

相关文档
最新文档